×

Color image encryption based on one-time keys and robust chaotic maps. (English) Zbl 1198.94109

Summary: We designed a stream-cipher algorithm based on one-time keys and robust chaotic maps, in order to get high security and improve the dynamical degradation. We utilized the piecewise linear chaotic map as the generator of a pseudo-random key stream sequence. The initial conditions were generated by the true random number generators, the MD5 of the mouse positions. We applied the algorithm to encrypt the color image, and got the satisfactory level security by two measures: NPCR and UACI. When the collision of MD5 had been found, we combined the algorithm with the traditional cycle encryption to ensure higher security. The ciphered image is robust against noise, and makes known attack unfeasible. It is suitable for application in color image encryption.

MSC:

94A60 Cryptography
37D45 Strange attractors, chaotic dynamics of systems with hyperbolic behavior
94A08 Image processing (compression, reconstruction, etc.) in information and communication theory
PDFBibTeX XMLCite
Full Text: DOI

References:

[1] Schneier, B., Applied Cryptography — Protocols, Algorithms, and Source Code (1996), C. John Wiley & Sons, Inc.: C. John Wiley & Sons, Inc. New York · Zbl 0853.94001
[2] Daemen, J.; Sand, B.; Rijmen, V., The Design of Rijndael: AES — The Advanced Encryption Standard (2002), Springer-Verlag: Springer-Verlag Berlin · Zbl 1065.94005
[3] Chen, G.; Mao, Y.; Chui, C. K., A symmetric image encryption scheme based on 3D chaotic cat maps, Chaos, Solitons & Fractals, 21, 3, 749-761 (2004) · Zbl 1049.94009
[4] Alvarez, E.; Fernandez, A.; Garcia, P.; Jimenez, J.; Marcano, A., New approach to chaotic encryption, Physics Letters A, 263, 4-6, 373-375 (1999)
[5] Li, P.; Li, Z.; Halang, W. A.; Chen, G., A stream cipher based on a spatiotemporal chaotic system, Chaos, Solitons & Fractals, 32, 5, 1867-1876 (2007) · Zbl 1131.94014
[6] Baptista, M. S., Cryptography with chaos, Physics Letters A, 240, 1-2, 50-54 (1998) · Zbl 0936.94013
[7] Xiang, T.; Liao, X.; Tang, G.; Chen, Y.; Wong, K. W., A novel block cryptosystem based on iterating a chaotic map, Physics Letters A, 349, 1-4, 109-115 (2006) · Zbl 1195.81041
[8] Wu, X.; Hu, H.; Zhang, B., Parameter estimation only from the symbolic sequences generated by chaos system, Chaos, Solitons & Fractals, 22, 2, 359-366 (2004) · Zbl 1061.94043
[9] Stinson, D. R., Cryptography: Theory and Practice (1995), CRC Press: CRC Press Boca Raton, FL · Zbl 0855.94001
[10] Pisarchik, A. N.; Zanin, M., Image encryption with chaotically coupled chaotic maps, Physica D, 237, 20, 2638-2648 (2008) · Zbl 1148.94431
[11] Wang, X. Y.; Yu, C. H., Cryptanalysis and improvement on a cryptosystem based on a chaotic map, Computers and Mathematics with Applications, 57, 3, 476-482 (2009) · Zbl 1165.94325
[12] Hu, Y.; Liao, X. F.; Wong, K.; Zhou, Q., A true random number generator based on mouse movement and chaotic cryptography, Chaos, Solitons & Fractals, 40, 3, 2286-2293 (2009)
[13] Shanon, C. E., Communication theory of secrecy systems, Bell System Technical Journal, 28, 4, 656-715 (1949) · Zbl 1200.94005
[14] Amigoa, J. M.; Kocarevb, L.; Szczepanski, J., Theory and practice of chaotic cryptography, Physics Letters A, 366, 3, 211-216 (2007) · Zbl 1203.94090
[15] Thompson, E., MD5 collisions and the impact on computer forensics, Digital Investigation, 2, 1, 36-40 (2005)
[16] Cid, C., Recent developments in cryptographic hash functions: security implications and future directions, Information Security Technical Report, 11, 2, 100-107 (2006)
[17] Pareek, N. K.; Patidar, V.; Sud, K. K., Image encryption using chaotic logistic map, Image and Vision Computing, 24, 9, 926-934 (2006)
[18] Rhouma, R.; Meherzi, S.; Belghith, S., OCML-based colour image encryption, Chaos, Solitons & Fractals, 40, 1, 309-318 (2009) · Zbl 1197.94011
[19] Zhang, L. H., Cryptanalysis of the public key encryption based on multiple chaotic systems, Chaos, Solitons & Fractals, 37, 3, 669-674 (2008) · Zbl 1134.94371
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.